The Growing Ransomware Threat and What You Can Do to Fight Back

Logo
Presented by

Michael Gorelik, Dave Bittner

About this talk

With ransomware on a trajectory to inflict more than $20 billion in economic damage in 2021, it’s fast become clear that encrypting and exfiltrating data is now big business. Just like other businesses, ransomware groups now seek to make more money by expanding their attacks to a broader landscape of targets. This often means hospitals, schools, and local governments, who are the most resource-constrained segments of our societal infrastructure and the ones least able to accept downtime. What’s a lean security team to do in this environment? Thankfully, not all is lost. Morphisec is currently deployed on over 6 million endpoints and prevents more than 15,000 ransomware and fileless attacks per day. This provides us with deep insights into the evolution of ransomware groups, including a first-hand look into how resource-constrained businesses, including those who can’t afford a Security Operations Center, can take immediate actions to protect against Ransomware. In this webinar, you’ll learn about how Ransomware methodology, tactics and techniques are evolving, how ransomware actors target various groups, and the overall sophistication of ransomware groups like those behind REvil, WastedLocker and more. Attend this webinar to learn: - The latest trends in the Ransomware landscape and what to expect in 2021; - How understanding the ATT@CK Tactics of the adversary can lead to better prevention; - Cost effective actions to take now to combat Ransomware; - How reducing the attack surface can greatly reduce risk without adding greater costs.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (35)
Subscribers (1988)
Morphisec offers prevention-first cybersecurity from endpoint to the cloud. Morphisec provides real-time risk visibility and secures device memory at runtime to stop the most damaging, undetectable attacks. This includes ransomware, supply chain attacks, fileless attacks, zero-days, and other advanced, stealthy, evasive attacks. Morphisec's Automated Moving Target Defense (AMTD) technology provides a lightweight, Defense-in-Depth security layer to augment solutions like NGAV, EPP, and EDR/XDR and close their runtime memory security gap against undetectable cyberattacks.